Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-07-2020 17:27

General

  • Target

    INVOICE PDF.exe

  • Size

    556KB

  • MD5

    7bfad62088a9d2186c233c0d346a58de

  • SHA1

    e6e454a6ae42414dc03afd6f2fade5fdf1f72a52

  • SHA256

    39c437d661ebd2816fb9228a00524a526abbfea18a3b17aba9a4abbfd7691045

  • SHA512

    4dcc820ecf6dabf93f02011ec2bca8467040dbfde10bf84238b882274abfb4559c64ef66902db8cc7f6773d6d193f73de8d44095bc456d28d1ae656041aaef54

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dianaglobalmandiri.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Batam2019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1508-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1508-3-0x0000000000447B9E-mapping.dmp
  • memory/1508-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1508-5-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1612-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1664-6-0x0000000000000000-mapping.dmp